top of page

Data Minimisation in Action

Data minimisation stands as a cornerstone principle in business operations, crucial for maintaining privacy and compliance with regulatory frameworks such as the California Consumer Privacy Act 2018 (“CCPA”) and the Consumer Privacy Rights Act (“CPRA”). In this blog, we delve into the significance of data minimisation for businesses, examining its role in enhancing privacy protections and in specifically meeting CCPA obligations.

 

What is data minimisation?

 

Data minimisation is a fundamental principle in the realm of data protection that emphasises the importance of limiting the collection and processing of personal data to what is directly relevant and necessary for achieving a specified purpose. Article 5(1)(c) of the European Union General Data Protection Regulation 2016/679 (“EU GDPR”) states that personal data should be, “adequate, relevant and limited to what is necessary to the purposes for which they are processed.”. This serves as a safeguard against unnecessary intrusions into individuals’ privacy and helps organisations uphold their responsibility to handle data responsibly.

 

Implementing data minimisation not only ensures compliance with regulatory requirements but also offers several benefits to both individuals and organisations. By reducing the amount of personal data collected and processed, organisations can mitigate the risk of data breaches and unauthorised access. Moreover, minimising data collection and retention can lead to more efficient data management practices, reducing storage costs and streamlining data processing workflows.

 

How do organisation’s apply data minimisation to their business?

 

Organisations apply data minimisation principles through various strategies, with narrow data collection being paramount. This involves collecting only the personal data necessary to achieve specific purposes, without including irrelevant details. It's crucial to refrain from gathering more information than required, especially if it pertains to certain individuals only, as it may be excessive and irrelevant to others. Collecting personal data on a speculative basis for potential future use is discouraged unless justifiable for foreseeable events.

 

Holding excessive data not only violates the principle of data minimisation but may also render the processing unlawful. Additionally, it could result in individuals exercising their right to erasure. Therefore, to safeguard consumers' privacy rights, organisations must justify the collection, processing or storage of consumer data, ensuring alignment with their business objectives and data privacy goals.

 

Another crucial aspect of data minimisation is the implementation of a stringent data retention policy. This policy dictates that organisations retain only the data necessary for specific purposes and only for the duration required to fulfil those purposes. Once the objectives are achieved or the designated retention period elapses, it’s important to promptly delete the data. By adhering to this practice, organisations can significantly reduce the risk associated with retaining unnecessary data, such as potential security breaches.

 

Additionally, fostering a culture of privacy awareness and training among employees is crucial for effective data minimisation. Organisations should provide regular training sessions and resources to educate employees about the importance of data minimisation and the proper handling of personal data. Employees should be encouraged to question the necessity of collecting certain types of data and to seek alternatives whenever possible. By empowering employees to understand and implement data minimisation principles in their daily workflows, organisations can significantly reduce the risk of inadvertent data collection and ensure compliance with data privacy laws and regulations.

 

How can organisation’s apply data minimisation to CCPA consumer requests?

 

On 2 April 2024, the California Privacy Protection Agency’s (“CPPA”) Enforcement Division released enforcement advisory No. 2024-01 titled, “Applying Data Minimisation to Consumer Requests”. The advisory underscores the significance of data minimisation as a fundamental principle of the CCPA, highlighting its role in mitigating unauthorised access risks.

 

The CPPA Enforcement Division’s advisory provides key insights for businesses regarding the application of data minimisation to consumer requests under the CCPA. It stresses that data minimisation should be applied thoroughly to every purpose for which businesses collect, use, retain and share consumers’ personal data. This includes information gathered during the processing of consumers’ CCPA requests.

 

In applying the data minimisation principle to consumer requests, businesses are urged to contemplate several critical questions:

 

1. Minimum information requirement. Determine the minimum amount of personal data necessary to fulfil a consumer’s request to opt-out of sale or sharing.


2. Avoiding additional information. Assess whether it is necessary to solicit additional information beyond what is already possessed by the business.


3. Anticipated negative impacts. Evaluate the potential adverse consequences of collecting supplementary information.


4. Implementing safeguards. Explore the feasibility of implementing additional safeguards to mitigate any potential negative impacts arising from collecting extra information.


Aria Grace Law CIC

 

At Aria Grace Law CIC, our data privacy team is equipped to guide businesses through the complexities of data minimisation. Our services extend from conducting thorough assessments to identifying opportunities for data minimisation, to developing and implementing robust policies and procedures tailored to your specific needs. Additionally, we provide training designed to empower your employees with the knowledge and skills necessary to maintain compliance and uphold data privacy standards. If you have any questions or would like to find out more, please get in touch with us on privacy@aria-grace.com.

 

Article by Lindsay Healy (Partner), Puja Modha (Partner) and Sarah Davies (Trainee Solicitor) – 8th April 2024.

bottom of page